Commit graph

82 commits

Author SHA1 Message Date
platomav
0e170334c6 Added Apple EFI Package Extractor v2.0_a4
Added Apple EFI PBZX Extractor v1.0_a4

Updated Apple EFI Image Identifier v2.0_a4

Updated Apple EFI IM4P Splitter v3.0_a4

Updated Insyde iFlash/iFdPacker Extractor v2.0_a10

Improved 7-Zip parameter control
2022-08-28 20:02:55 +03:00
platomav
389c30bb65 Added Apple EFI IM4P Splitter v3.0_a2 2022-08-17 01:26:01 +03:00
platomav
c144ad804c Added Apple EFI Image Identifier v2.0_a3
Fixed argparse lock of input files
2022-08-15 18:29:58 +03:00
platomav
48562b0f68 Added Fujitsu SFX BIOS Extractor v3.0_a2
Fixed deletion of folders with read-only files

Fixed missing README > Requirement for VAIO Packaging Manager Extractor
2022-07-14 01:32:25 +03:00
platomav
df47293d01 Insyde iFlash/iFdPacker Extractor v2.0_a9
Support for hardcoded Insyde 7-Zip SFX password

Fixed 7-Zip hang on password protected files
2022-07-07 01:31:29 +03:00
platomav
69784889cb Fixed README > Insyde iFlash/iFdPacker Extractor
Increased Python version to 3.10 and PEFile version to 2022.5.30 (performance)
2022-07-06 18:10:11 +03:00
platomav
0317009e09 Fixed README index 2022-07-06 18:01:56 +03:00
platomav
4749414f81 Insyde iFlash/iFdPacker Extractor v2.0_a8
Improved PFAT, UCP, PFS, TDK format check methods

Cleanup/improvements to all utilities
2022-07-06 17:54:17 +03:00
platomav
cd2704f743 Added Insyde iFlash Update Extractor v2.0_a2
Added Toshiba BIOS COM Extractor v2.0_a2
2022-06-30 01:20:21 +03:00
platomav
be90f364d2 Added Fujitsu UPC BIOS Extractor v2.0_a2 2022-06-29 00:44:42 +03:00
platomav
82cd4336bd Added Award BIOS Module Extractor v2.0_a3
Improved 7-Zip exit code handling
2022-06-26 19:09:01 +03:00
platomav
fc73921967 Added Panasonic BIOS Package Extractor v2.0_a7
New processes to better handle PE files

Various common package fixes and improvements
2022-06-21 14:23:08 +03:00
platomav
f5905ec662 Fix main pattern detections, when found at offset 0x0
AMI UCP Update Extractor v2.0_a15

Phoenix TDK Packer Extractor v2.0_a7

Portwell EFI Update Extractor v2.0_a9

Fixes issue #13, thanks @PCRider for the report!
2022-06-16 01:13:41 +03:00
platomav
fddd33aafd Added VAIO Packaging Manager Extractor v3.0_a4
Sort README utilities based on name
2022-06-02 02:14:39 +03:00
platomav
7111757764 Improved 7-Zip decompressor
Removed --static argument

Small fixes at variable names and f-strings
2022-06-01 02:22:59 +03:00
platomav
aea54aeaad Phoenix TDK Packer Extractor v2.0_a6
Dramatically increase TDK Packer base offset detection speed

Applied regex pattern improvements
2022-05-24 14:36:46 +03:00
platomav
8b561640db Phoenix TDK Packer Extractor v2.0_a5
Added detection of TDK Packer executable base offset

Improve TDK unpacking at weird images
2022-05-23 21:04:05 +03:00
platomav
7bb0c5f9a9 Added Phoenix TDK Packer Extractor v2.0_a4
f-strings all the things!
2022-05-22 00:24:20 +03:00
platomav
b4a93513f7 Added pip requirements file 2022-05-15 19:56:33 +03:00
platomav
8d262318dd Portwell EFI BIOS Extractor v2.0_a4
Replaced any assertions
2022-05-15 19:40:54 +03:00
platomav
1480d663be Fix README MD v2 2022-05-09 01:02:52 +03:00
platomav
dd250a8595 Fix README MD 2022-05-09 00:56:14 +03:00
platomav
2fb8ff913b Improved README 2022-05-09 00:53:36 +03:00
platomav
ec73b9e950 Added --static parameter to README 2022-05-07 00:27:02 +03:00
platomav
7e96a62f42 Added --static optional parameter
Allows usage of static-built external dependencies
2022-05-06 14:58:00 +03:00
platomav
cf88fc7a5d Added relevant exit codes at utilities
Fixed missing output path value crash

Increased minimum Python version to 3.8
2022-05-06 13:54:48 +03:00
platomav
9b29c37c65 Fix handling of quote-encased user input paths 2022-05-01 01:33:43 +03:00
platomav
982e3f3fc9 Format detectors now accept input bytes or path 2022-04-21 13:59:40 +03:00
platomav
a2eca0aac6 Revamped path-related operations
Fixed dependencies detecton

Fixed frozen state support
2022-04-17 20:48:43 +03:00
platomav
44546a67c5 Fixed path symlink resolutions 2022-04-16 23:39:56 +03:00
platomav
40686d5edf Improved AMI UCP > NAL unpacking
Fix potential illegal path traversals
2022-04-15 18:17:58 +03:00
platomav
672b4b2321 Fixes at title/version display 2022-04-14 16:07:34 +03:00
platomav
d02de2ac57 Add quick format check functions for PFAT, UCP, PFS 2022-04-14 14:06:23 +03:00
platomav
d6e8d31391 Dell PFS Update Extractor v6.0_a2
Added --version parameter

Structure fixes and improvements
2022-04-13 14:04:38 +03:00
platomav
96e87455de Small AMI UCP pattern improvement 2022-04-09 22:27:47 +03:00
platomav
2a98460d71 AMI UCP BIOS Extractor v2.0_a3
Added support for HP-modded AMI UCP (HP Flash Utility v4)
2022-04-09 22:22:25 +03:00
platomav
f2be701423 Added Dell PFS Update Extractor v6.0_a1
Adjusted dependencies
2022-04-07 01:13:07 +03:00
platomav
46172a218b add empty external directory 2022-04-01 18:00:39 +03:00
platomav
7c00479a9e cleanup old files 2022-04-01 17:48:20 +03:00
platomav
132457afda Initial refactor commit
Added AMI UCP BIOS Extractor v2.0_a1

Added AMI BIOS Guard Extractor v4.0_a1
2022-04-01 17:43:22 +03:00
platomav
2029ffc8b7 Apple EFI Package Grabber v2.0
Parses user-provided (DB) list of Apple Software Update CatalogURL .sucatalog links and saves all newer (since last run) EFI firmware package links into a text file. It removes any xml formatting, ignores false positives, removes duplicate links and sorts them in alphabetical order for easy comparison afterwards.
2022-03-28 00:58:07 +03:00
platomav
0f05e9b0be Insyde iFlash Image Extractor v1.0
Parses Insyde iFlash images and extracts their raw components (e.g. SPI/BIOS/UEFI, EC, ME, Flasher, Configuration etc)
2022-03-14 00:57:18 +02:00
platomav
e56aa66895 Dell PFS Update Extractor v5.1
Fixed BIOS Guard (PFAT) PFS Entry Signature parsing bug
Minor improvement in BIOS Guard (PFAT) PFS Entry detection
2022-01-05 16:44:58 +02:00
platomav
ec14803065 Dell PFS Update Extractor v5.0
Dell PFS Update Extractor v5.0 is a complete refactor/re-design of the previous Dell PFS BIOS Extractor. The logic of the script has been re-written to be cleaner, smarter, faster and more robust to PFS format changes. Notable new features include:

1) Support for PFS Utilities section extraction, aside from the Firmware one
2) Support and proper extraction of Intel BIOS Guard protected Firmware
3) Support for parsing some newer PFS Information and Signature entries
4) Ability to show verbose output of extraction progress and PFS structures
5) Ability to better integrate the script to other projects via new parameters
6) Extensive code re-structuring in more modular form for future expansion
2021-12-27 00:46:37 +02:00
Plato Mavropoulos
c05a1da05f Fujitsu UPC BIOS Extractor v1.0
Fujitsu UPC BIOS Extractor v1.0

Parses Fujitsu UPC images and extracts their Tiano compressed SPI/BIOS firmware component. The output comprises only a final firmware component which is directly usable by end users.

Fujitsu SFX BIOS Extractor v2.1

Small rebranding
2021-09-15 16:42:39 +03:00
Plato Mavropoulos
7c238274b7 AMI UCP BIOS Extractor v1.2
Fixed crash when parsing compressed text only UAF Modules
2021-08-21 19:34:40 +03:00
Plato Mavropoulos
1f2d423070 AMI UCP BIOS Extractor v1.1
Improved UAF Tag-File Dictionary
2021-08-02 03:01:37 +03:00
Plato Mavropoulos
fe05f05cdb Portwell EFI BIOS Extractor v1.0
Parses Portwell UEFI Unpacker EFI images (usually named "Update.efi"), extracts their SPI/BIOS/UEFI/EC firmware components and shows all relevant info. It supports all Portwell UEFI Unpacker revisions and formats, including those which contain Tiano compressed files. The output comprises only final firmware components and utilities which are directly usable by end users.
2021-06-19 17:58:26 +03:00
Plato Mavropoulos
49bd11de92 Phoenix SCT BIOS Extractor v1.0
Parses Phoenix SecureCore Technology (SCT) BIOS images and extracts their SPI/BIOS/UEFI firmware components. It supports all Phoenix SCT revisions and formats, including those which are originally LZMA compressed. The output comprises only final firmware components which are directly usable by end users.
2021-06-15 16:20:21 +03:00
Plato Mavropoulos
b6117807ba AMI UCP BIOS Extractor v1.0
Parses AMI UCP (Utility Configuration Program) BIOS images, extracts their SPI/BIOS/UEFI firmware components and shows all relevant info. It supports all AMI UCP revisions and formats, including those with nested AMI UCP or Insyde SFX structures. The output comprises only final firmware components and utilities which are directly usable by end users.
2021-06-04 02:46:32 +03:00